You are on page 1of 12

See discussions, stats, and author profiles for this publication at: https://www.researchgate.

net/publication/317154529

A Key Management Techniques in Wireless Sensor Networks

Article in Communications on Applied Electronics · May 2017


DOI: 10.5120/cae2017652600

CITATIONS READS

7 1,211

3 authors, including:

Eda xan Salah Ayman El-Sayed


University of Sulaimani Menoufia University
2 PUBLICATIONS 7 CITATIONS 179 PUBLICATIONS 1,310 CITATIONS

SEE PROFILE SEE PROFILE

Some of the authors of this publication are also working on these related projects:

Mobile Edge Computing View project

HPFE: a new secure framework for serving multi-users with multi-tasks in public cloud without violating SLA View project

All content following this page was uploaded by Ayman El-Sayed on 18 June 2017.

The user has requested enhancement of the downloaded file.


Communications on Applied Electronics (CAE) – ISSN : 2394-4714
Foundation of Computer Science FCS, New York, USA
Volume 7 – No.2, May 2017 – www.caeaccess.org

A Key Management Techniques in Wireless Sensor


Networks

Ahmed S. Elqusy Salah E. Essa Ayman El-Sayed


Computer Science & Eng. Computer Science & Eng. Computer Science & Eng.
Dept., Dept., Dept.,
Faculty of Electronic Eng., Faculty of Electronic Eng., Faculty of Electronic Eng.,
Menoufia University, Menouf Menoufia University, Menouf Menoufia University, Menouf
32952, Egypt 32952, Egypt 32952, Egypt

ABSTRACT At the framework level, the requests from key administration


Wireless sensor networks are visualized in military, medicinal procedure being flexibility against node catch, forward secret,
services applications and business, where the data at these in reverse secret, node disavowal on intrusion detection and
filed is very important. Security of the information in the security against system level assaults. Both symmetric and
system relies on the cryptographic strategy and the techniques asymmetric key methods utilized for PC systems neglect to
in which encryption and decryption keys are built up among fulfill these WSN particular security prerequisites.
the nodes. Dealing with the keys in the system incorporates Requirements in WSN is considered as: Energy imperatives,
node validation, key understanding and key refresh stages Memory restrictions, Unreliable Communication, Unreliable
which represents an extra overhead on system assets. Both Transfer, Conflicts, Latency, lastly unattended operation of
Symmetric and Asymmetric key methods when connected systems.
independently in WSN neglects to give a design reasonable to Additionally there are a security issues which drives the
extensive variety of utilizations. analysts to assess any security framework. Which are: Data
privacy, Data Integrity, Data freshness, Availability, Self-
Keywords association, Time, synchronization, Secure Localization,
Key Management, Encryption, RSA, ECC, Symmetric Authentication, and Non-disavowal. In wireless sensor
Encryption, Asymmetric Encryption, Hybrid Encryption. network, customary security procedures can't be connected
straightforwardly. WSNs are developing quickly in numerous
1. INTRODUCTION viewpoints, in this manner security component for WSN
Wireless sensor networks (WSN's) are being utilized as a part ought to be refreshed also. WSN works in outside condition
of extensive variety of military and business applications. A where they are unattended, so security ought to be considered
WSN comprises of small asset limited sensor nodes and in the outline stage [2].
unique checking device named as base station. Sensor nodes
go about as the skin, which gather the information from Security in WSN can be constructed into two types,
encompassing condition and forward to the base station, the operational and data security. Operational security implies that
cerebrum of the system, controls the information stream. the system ought to have the capacity to give benefits
WSN innovation is relied upon to assume critical part in not regardless of the possibility that some of its parts come up
so distant future as the methods for worldwide information short or progress toward becoming traded off. Data security
communication. ‘Internet of things’ [1] thought, proposed as implies that the system ought not to reveal any mystery data,
of late, considers WSN as the essential component to in addition to it ought to ensure uprightness and legitimacy of
assemble information. the messages. Security is a basic necessity for WSN, the
information and hub ought to be ensured against assaults like
The gathered information is then made all-inclusive accessible listening in, treating, DOS assault [3], and so on. When
by interfacing numerous little WSNs to the Internet. In such outlining a security model for WSN, all these sort of assaults
situation, data gathered by WSN's would have risen above ought to be considered and security ought to be characterized
esteem contrasted with its past little scale application. Thusly, on various layers to guarantee high level to reliability.
security of the data additionally assumes an important part.
Confidentiality, Integrity and Authenticity of the information Targets. Which primitives are best for a given target will be
gathered are the fundamental issues in sensor network controlled by the fundamental properties of the primitives.
security. Remote nature of the system alongside the absence
of computational capacity of sensor nodes postures many Key management is a center component to guarantee security
difficulties in the execution of security protocols for wireless in system administrations and applications in WSNs. The
sensor network. Key Management strategy is the important objective of key management is to build up the keys among
part of any system security conspire. Secured direct for the nodes in a protected and secure way. Likewise, the key
information transmission in a WSN is given by key formation management scheme must bolster node expansion and
protocol. renouncement in the system. Since the nodes in a WSN have
computational and control imperatives, the key management
The outline of key management protocol for the most part protocol for these networks must be to a great degree light-
focusses on the utilization of assets like memory, power and weight.
the time of processing of the scheme, versatility against
different assaults, communicating overhead and adaptability. Any key management schemes needs four fundamental
capacities, particularly Key examinations or key investigation,

8
Communications on Applied Electronics (CAE) – ISSN : 2394-4714
Foundation of Computer Science FCS, New York, USA
Volume 7 – No.2, May 2017 – www.caeaccess.org

Key task, Key era, and Key Pre-distribution. These capacities Scalability – A general system may be of self-assertive size.
have been firmly combined with each other and it is done by a Adaptability communicates what amount keying information a
server that is centralized or the collaboration of sensor nodes node needs to store with respect to the measure of system. An
in the network. ideal KMS is putting away a little measure of keying material
that is either straightforwardly utilized as a mutual key with
Similarly as with any system, we can assess nature of a key different hubs or the key is processed in light of this material.
management conspire by assessing its properties. In [5, 4],
authors distinguish nine such real properties. Extensibility – While versatility depicts the capacity to adapt
to huge number of hubs in the system, extensibility describes
Memory impression – It is clear from the specialized its capacity to add new hubs to the system and build up shared
determination of most remote sensor nodes that their memory mysteries amid its lifetime. A perfect KMS ought to just store
is altogether obliged. In this manner limiting the measure of keys it may need and in this manner ought to have the
the put away information, together with minimization of the capacity to set up keys with discretionary measure of new-
genuine foundation code, additionally put away in the coming hubs.
memory, is of significance. A perfect KMS from the memory
impression point of view ought to just store keys with Energy – The vitality property portrays how much vitality is
required gatherings, e.g., neighbors and additionally base essential for a KMS to set up shared privileged insights. A
station. praiseworthy KMS ought to execute as meager calculation and
transmit as meager information as conceivable so as to
Processing speed – Similarly, most normally utilized safeguard the greatest measure of vitality on the hub.
microcontrollers are working on such low frequencies that
playing out a computationally concentrated operation, for In the reset of the paper, a taxonomy of Key management
example, ECC point increase, may take up to seconds [7, 6] techniques will be presented in the next section. The
and subsequently defer whatever other calculation from discussion of the work and analysis of the future research
performing on the nodes for a lot of time. Moreover, trend will be proposed in section 3. Lastly, the conclusion of
performing microcontroller calculations can likewise the work is cleared in section 4.
outstandingly fumes node's battery [8, 9] in this manner lessen
its lifetime. 2. TAXONOMIES OF KEY
Communication overhead – The correspondence overhead is MANAGEMENT TECHNIQUE BASED
one of the major concentrations in current WSN convention ON ENCRYPTION MECHANISMS.
plans. Truth be told, it has been indicated [10, 8, 12] that As shown in Figure 1 numerous scientific categorizations for
message transmission and gathering is normally the node's KMSs have been displayed [13, 14, 16, 13, and 5].In [13]
greatest node's vitality utilization consider. Best KMSs for Network structure – unified key methods, furthermore,
WSNs ought to transmit as meager information as would be appropriated key methods. The brought together key
prudent, in a perfect world be preloaded with all the mutual administration plans are those in light of a solitary substance
privileged insights and no requirement for further in charge of key era and dispersion, regularly called the key
correspondence. dissemination focus (KDC). The main discovered illustrative
of this class at the season of distributing was the intelligent
Network bootstrapping – During this eliminate nodes discover key chain of importance plan [18], while the various
their neighbors, build up keys with them, inspect the system's considered plans fit to the conveyed key plans classification.
topology for steering purposes and perform other abutted
errands. A perfect KMS ought to require no bootstrapping Probability of key sharing – probabilistic key scheme, and
stage as it is the most defenseless stage in the lifetime of a deterministic key scheme. The approach in view of the
sensor node. That is the time when there are altogether shared likelihood of key sharing separates the probabilistic key
insider facts put away and an assailant could typically trade schemes and deterministic key schemes. A few
off vast bits of the system by securing these. recommendations may consolidate these methodologies, or
utilize one for foundation of a class of keys and another for an
Network strength – This property communicates what effect alternate class of keys, and none of these classes would fit.
would an aggressor have on the system after catching an
(arrangement of) node(s). As remote sensor nodes are The attacker model - the authors of [14] characterize a novel
considered physically uncertain, the majority of their mystery characterization in view of the assailant demonstrate. They
information can be effectively gotten to by an assailant who characterize four assailant models and guide the beforehand
catches a hub. By catching a hub with a decent KMS, just characterized key foundation conspire classes to the most
connections the hub is included in ought to end up traded off. grounded aggressor demonstrate they are as yet secure under.
Connectivity – Connectivity works comparatively as in the The assailant models are characterized as takes after:
diagram hypothesis. It depicts the capacity of two hubs Aggressor Model 1: in this model a foe can monitor the
(vertices) to set up a mutual mystery (an association). communication between nodes after the keys has been
established establishment. No node catch assault is propelled
More specific availability properties are: amid the lifetime of the system. The mapping of master key
Worldwide connectivity – Describes the likelihood of a safe based pre-distribution is happened in this level. Aggressor
way between any two nodes being set up. Model 2: in this model an active assaults, for example, node
catch can occur after the setup of the key. Amid key setup,
Local connectivity – Describes the likelihood of any two observing is a slim chance. Aggressor Model 3: in this model
neighboring nodes sharing a mystery. Communication checking is available directly after sending.
Node availability – Describes the likelihood of any two nodes Then again, active assaults can just show up after setup of the
in the system sharing a mystery. key.

9
Communications on Applied Electronics (CAE) – ISSN : 2394-4714
Foundation of Computer Science FCS, New York, USA
Volume 7 – No.2, May 2017 – www.caeaccess.org

centralized The author in [16] displays an extensive overview of existing


network
structure
key management scheme and order them in view of the
distributed encryption enter instrument utilized as a part of the scheme.
Symmetric key management schemes, Asymmetric key
asymmetric management schemes, and Hybrid schemes.

encryption symmetric 2.1 Based on Asymmetric Encryption.


Asymmetric Key Cryptography was presented first by
hybrid
W.Diffie and M. Hellman displays the principle thought of a
public key cryptosystem. Because of constraints of WSNs, not
location dependant
all security arrangements intended for customary PC systems
pre-distribution
can be actualized straightforwardly in WSN. For quite a
location indepandent
protocols in WSNs
key management

while, it was trusted that public key cryptography was most


taxonomy of

static
certainly not reasonable for WSNs since that it was required
rekeying
high preparing power, however through investigations of
dynamic encryption calculations in view of bends was confirmed the
plausibility of that strategy in WSN.[21]
homogenus
network model
2.1.1 Asymmetric Encryption Techniques.
hetrogenus The cryptographic algorithm RSA Is named after its creators
Rivest, Shamir and Adleman [22] [23]. This technique utilizes
probabilistic two vast prime numbers P and Q .The quality of this
probability of key
sharing
algorithm depends on the complexity of finding these
determinstic extensive prime numbers which is fundamental to locate the
secret key while individuals in public key can be disseminated
attacker model 1 openly. Since utilizing vast prime numbers and slicing as
process, it requests high operational necessities as far as
attacker model 2
assets. It will take toll on processing power memory, and the
attacker model
life span of the operation requests control power too. Through
attacker model 3
this strategy it is conceivable to encrypt information and to
attacker model 4
make computerized signature. It was successful to the point
that today is the RSA public key algorithm utilized most on
the world.
Figure 1: Classifications for KMSs
The LEAP protocol is an agent of scheme secure under this Elliptic Curve Cryptography (ECC) algorithm - In eighteenth
class of assailant, but it is an individual from the Master key [24] proposed a way for cryptography taking in minde elliptic
based pre-dispersion type also. Aggressor Model 4: in this curve ECC. As indicated by authors of the ECC 4, an elliptic
model both catching and active assaults are available ideal curve is an idea of curve characterized by the accompanying
from the node deployment. Base station interest, i.e., the condition:
SPINS protocol, and pairwise key pre-dispersion schemes are
considered consummately secure and fit to this type of model. The effectiveness of this calculation depends on finding a
Depending upon key pre-distribution – It is characterized into discrete logarithm of an irregular element that is a part of an
area free key Pre-distribution and area subordinate key pre- elliptic curve. The effectiveness of ECC cryptographic
distribution. calculation with key sizes of around 160 bits is like got
utilizing the RSA calculation with 1024 piece key [25].
Depending upon Deployment – Key management Schemes Algorithm which has a few aspects depend on elliptic curves,
can be additionally characterized into Static and element counting key management, encryption and digital signature.
conspire in view of whether rekeying is performed after The unadulterated content m is first spoken to as a point M,
sending. and afterward encrypted by the addition to kQ, where k is a
In the Static KMS conspire once the sensor node are sent in whole number picked haphazardly, and Q is the public key.
the field, they won't change regulatory keys are produced An aggressor who needs to peruse of M need to ascertain kQ.
before sending. In the active KMS may change its managerial This model have been widely considered since as indicated by
keys occasionally or on request. The significant preferred Amin [26] as of late the ECC has pulled in consideration as a
standpoint of element KMS is upgraded organize survivability security answer for WSN, due to the fact that the utilization of
and versatility. Depending upon the network mode –, It is little keys and below computational overhead.
ordered into homogeneous or heterogeneous scheme as to the Hybrid Elliptic Curve Cryptography (HECC) algorithm - The
part of system nodes in the key administration process. HECC was made in 1988 by Koblitz [27] as a generality of
Homogeneous plans generally a level system model and all elliptic curves. As per Batina [28] the interesting contrast
the sensor nodes are having same capacities, while in amongst ECC and HECC is at normal level that for this
heterogeneous schemes are proposed for both level and situation comprises of various arrangements of operations.
hierarchical systems. The HECC utilizes more unpredictable operations, although
works with littler operands. As per Chatterjee [25] the chain
of importance of operations in the HECC and ECC algorithm
Finally, and the core of the paper which is the classification of can be separated into three levels. The primary level is the
key management baes on Encryption mechanism

10
Communications on Applied Electronics (CAE) – ISSN : 2394-4714
Foundation of Computer Science FCS, New York, USA
Volume 7 – No.2, May 2017 – www.caeaccess.org

scalar duplication on the second level are point operations n_authentication were proposed by Ren et al. [20]. In the
bunch/splitter and the third level, definite field operations. event that client can effectively confirm with any subset of
sensors out of an arrangement of n sensors, the n-verification
Multivariate Quadratic Almost Group (MQQ) - The succeed. Ren et al. proposed a few n-confirmation schemes in
cryptographic algorithm exhibited above have their security in light of ECC and other cryptographic systems including the
view of computationally unmanageable scientific issues: Bloom channel, the fractional message recuperation signature
computational effectiveness of figuring the discrete logarithm scheme and Merkle hash tree. The two essential plans are the
and number factorization [30]. In 2008, it was presented certified based authentication (CAS) and the immediate
another plan called multivariate quadratic public key near storage based validation.
roup (MQQ) [31]. This algorithm depends on multivariate
polynomial changes of almost quadratic and grouped having 2.1.2.3 ID-based key agreement schemes.
the accompanying properties [30, 31]. Highly parallelizable This method relay on the sort algorithm of elliptic curve
not at all like different calculations that are basically cryptography. Boneh and Franklin [29] proposed a completely
successive, the encryption acceleration is practically identical sensible character based scheme of encryption. The inspiration
to different cryptosystems public key in view of multivariate of identify based encryption is to streamline the authentication
quadratic, the decryption algorithm is same as of a symmetric based public key encryption framework. In the declaration
block chipper, and post-Quantum Algorithm, As indicated by based public key encryption framework, a client needs to
El-Hadely and Maia [32, 31] investigations demonstrated that confirm another client's authentication before utilizing his/her
the equipment MQQ can be as quick as a run of the mill public key. Subsequently, every client requires an extensive
symmetric block cipher, being a few requests of extent storage and registering time to store and check each other's
quicker than algorithm, for example, RSA, DH and ECC. public keys and the relating authentication. The fundamental
2.1.2 Asymmetric Key management schemes. thought of the scheme is that a self-assertive string can act as a
public key. As a result, a client can utilize any ID, for
2.1.2.1 RSA-based asymmetric encryption scheme. example, email, to figure a public key, instead of extricating
RSA-based asymmetric encryption scheme Watro et al. [17] from the authentication issued by a certification Authority
depicted the TinyPK: securing sensor systems with public key (CA). An ID based encryption plan is determined by four
innovation. They plan and execute public key-based protocol Randomized calculations: Setup, Extract, Encrypt, and
that permit verification and the agreement of key between Decrypt.ID-based key agreement scheme,Yang et al. [50]
esource compelled sensors. The TinyPK support a technique proposed ID-based key assention conspire. This scheme
for giving validation and key trade between an outer gathering comprises of the accompanying strides. Firstly, Initialization
and a sensor network. TinyPK depends on the outstanding stage: In this stage, all public parameters and private keys
RSA cryptosystem, utilizing e ¼3 as public proponent. To have been calculated, and contribute the m to sensors. Then,
achive verification, the outside gathering presents its marked Encrypting message stage: up on the finishing of the previous
public key and some content marked with its private key. stage, a sensor system is conveyed. A node has its private key
Protocol operation begins when the outsider gives a challenge and the public parameters. Finally, Decrypting message: Plain
to the sensor network. This test comprises of two sections: text can be recuperated by running the Decrypt work with
The first is its own particular public key, marked by the CA private key of the node. In a sensor organize without base
(certificated authority) private key; the second is an{m station, just the node knows its private key. ID-based key
aggregate object comprising of a nonce (which called a management scheme, is another scheme has been proposed
timestamp) and a message checksum, marked with the depends on the polynomials [51]. It will be shown as takes
outsider's own particular private key. They additionally after. First, System setup: The order node or the base station
actualized Diffie–Hellman key exchange on the MICA2 needs to set up the framework to such an extent that all
platform. The objective of Diffie–Hellman is to give a essential parameter output be utilized amid the WSN
common secret between two gatherings that can then be application's life time. Second, Algorithm development: This
utilized to make a cryptographic key. They utilize Diffie– method comprises of the accompanying three stages:
Hellman to produce a secret reasonable for use in making Encryption Setup, Encryption and Decryption. Encryption
another or substitution TinySec key. Such a key would permit setup. So as to speak with group pioneers/cluster headers
two disjoint sensor network to convey and permit the (gateway), the charge node needs to setup the accompanying
arrangement of substitution bits into a current sensor field parameters, Yang et al., show the reproduction result. It
without looking up and preload the TinySec enter being used demonstrates that, for a RSA scheme, the calculation time
by the field. increments with the length of keys. At a similar security level,
2.1.2.2 ECC-based asymmetric encryption system. an IBE scheme with 160Cbit key takes 6.8s, while a RSA
ECC-based asymmetric encryption system Malan et al. [19] conspire needs 29s. Moreover, the administration of keys in
proposes a public key framework for key dissemination in RSA is more unpredictable than that in IBE.
TinyOS in view of elliptic curve cryptography. Elliptic curve
cryptography is executed over F2p for sensor frameworks in 2.2 Based on Symmetric Encryption.
light of the 8-bit, 7.3828-MHz MICA2 bit. They contend that 2.2.1 Symmetric Encryption Techniques.
public key framework is practical for TinySec keys 2.2.1.1 Block Ciphers in WSN
dissemination, even on the MICA2. They exhibit that public A lightweight block cipher figure, with little block size and
keys can be created inside 34 s, and that shared secret key can key size, is proper for WSNs, as it is energy effective and
be circulated among nodes in a sensor network inside the gives adequate security in Wireless Sensor Networks. We pick
same, utilizing a little more than 34KB of ROM and 1KB of four block cipher as competitors and consider the diverse
SRAM. Malan et al. give a working execution of Diffie- energy execution when connected in Wireless Sensor
Hellman in view of the elliptic curve discrete logarithm issue. Networks. The chosen one block cipher are AES [33],
Another sort of ECC-based public key scheme for Skipjack [34], Puffin [35] and BSPN1 [36].

11
Communications on Applied Electronics (CAE) – ISSN : 2394-4714
Foundation of Computer Science FCS, New York, USA
Volume 7 – No.2, May 2017 – www.caeaccess.org

Advanced Encryption Standard (AES), [33] is the most Logical Key Hierarchy for Wireless sensor network (LKHW)
prominently sent symmetric key cipher. Despite the fact that, [41]: it is a safe gathering communication scheme in light of
as we might see, the energy cost per byte of AES is high, it is coordinated dispersion and Logical Key Hierarchy (LKH)
by and large viewed as a protected decision when choosing scheme, to secure the coordinated dissemination protocol. A
ciphers for security methods. LKH is a key tree structure within this tree leaves represent
Skipjack, [34] is promised to replace the Data Encryption source nodes and roots represent sink node. Every leaf node
Standards (DES). It is work with Wireless Sensor Networks in keep the same keys all the way along to the sink node. It has
the TinySec method [37] because of its good use of energy. In Minimal storage, although the base station turns into the
any case, some examination has demonstrated that Skipjack objective of assaults.
has security shortcoming under specific cryptanalyses [38]
[39]. 2.2.2.2 Trusted Third Node Based Scheme
In trusted third node based scheme a companion sensor node
Puffin, [35] currently presented smaller block cipher intended is utilized as a put stock in mediator for the creation of a
for hardware executions. Puffin can oppose differential and mutual key between nodes. The following are some of the
straight cryptanalysis and it is likewise impervious to related- latest techniques.
key assaults and frail keys, which are two principle PIKE [42]: A mechanism was proposed known as Peer
weaknesses of the key schedule. Intermediaries for Key Establishment (PIKE), a key
Byte-wise SPN (BSPN), is a conservative block cipher we dissemination scheme depends on utilizing peer sensor nodes
propose to use in WSNs [36], which gives direct security to as put stock in middle nodes. The scheme was intended to
the energy constrained condition. It has no obvious storage address the absence of versatility of existing symmetric key
and is impervious to both the differential and direct dispersion scheme. The scheme sets up keys between any two
cryptanalysis assaults [36]. node paying little respect to network topology or density of
nodes. The scheme is admitting fewer communication
2.2.1.2 Stream Ciphers in WSNs overhead when contrasted with KDC approaches. The scheme
The following stream cipher will be compared: RC4, is a great deal stronger than the current one. Key creation is
Sosemanuk and Salsa. not probabilistic. The scheme has two varieties, one is
RC4- which is a familiar stream cipher developing a little size essential PIKE and at least three dimensional PIKE.
(8 bit) key stream block which -exclusive or - with 8 bits of Nonetheless, Intermediary node might be the objective of
plaintext. assault
Sosemanuk and Salsa- which are from the eSTREAM extend,
which are viewed as secure and intended for programming 2.2.2.3 Pre-Distribution Schemes
purposes. Despite the fact that there are likewise two other The key pre-distribution conspire includes three stages: key
stream cipher, Rabbit and HC-128. pre-distribution stage, shared-key disclosure stage and path
By comparing these techniques it showed that RC4 utilizes the key establishment stage.
least number of cycles to produce the key stream bytes for In light of the key appropriation, key disclosure and key
encryption. establishment in the pre-distribution scheme, we group these
scheme into nine classes, these are:
2.2.2 Symmetric Key management schemes. Master Key Based Pre-Distribution Scheme:
Symmetric key management scheme which is classified into A solitary key is preloaded into all the sensor nodes of the
three classifications, these are: system. After that, each node in the system can utilize this key
to encrypt and decrypt messages. This scheme incorporates
2.2.2.1 Base Station Participation Scheme. negligible capacity prerequisites and evasion of complex
In this technique a base station which is a trusted and secured protocol. Since single key is kept in every sensor node; no
is utilized as a judge to give an interface keys to sensor node. requirement for a sensor node to perform key disclosure or
Every sensor node imparts a one of a unique key to a base exchange of the key. Although, bargain of a solitary node
station, which goes about as a Key distribution center (KDC). causes the tradeoff of the whole system through the singled
Accordingly, the plan is likewise called centralized key shared key. Broadcast Session Key negotiation protocol
distribution center (KDC) approach. The sensor nodes validate (BROSK) [43], the scheme depends on single master key that
themselves to the base station [75]. The scheme requires less is pre-conveyed to nodes. Lightweight Key Management
memory and consummately controlled node replication, System [44], the approach requires the sensors to share a little
likewise it is versatile to node catch and conceivable to arrangement of secret keys. These keys are stacked in every
abolish key pairs. But it is not versatile and the base station sensor before sending.
turns into the objective of assaults. Pair-Wise Key Pre-Distribution Scheme:
The following are some of the current techniques. In pair wise key conveyance schemes, pairwise keys are
Security Protocols for Sensor Networks (SPINS) [40]: SPINS stacked to the sensor nodes before arrangement. This enables
is a security building hinder that is advanced for resource every node to speak with every one of the nodes in its
compelled conditions and remote communication. It depends communication run. This offers node to node verification,
on trusted base server. Twists depends on two secure building expanded strength against the node catch. In this manner
squares: SNEP (Secure Network Encryption Protocol) and limits the possibility for node replication. The disadvantage is
μTESLA (the "smaller scale" adaptation of the Timed, the extra overhead required for every node to build up n-1
Efficient, Streaming, and Loss-tolerant Authentication special key with the various nodes in the system and keep up
Protocol). SNEP gives the information privacy, two-party those keys in its memory. Random Pair-Wise Keys Scheme
information validation, and information freshness with low [45], is a pair wise key pre-distribution conspire in which
overhead. While μTESLA gives validated communicate to particular match insightful keys are stacked to the sensor
seriously resource compelled environment. nodes before organization.
Pure Probabilistic Key Pre-Distribution Schemes:

12
Communications on Applied Electronics (CAE) – ISSN : 2394-4714
Foundation of Computer Science FCS, New York, USA
Volume 7 – No.2, May 2017 – www.caeaccess.org

This technique guarantees some likelihood that any two sensor arbitrary procedure is utilized for subset task amid the setup
nodes can convey utilizing a pairwise key. It does not, in any stage. Network Based Key Pre-Distribution [52], it depends
case, guarantee that two nodes dependably can register a on the parts of the general system. Along these lines, it
pairwise key to use for secure communication. Random Key ensures that any two sensors can build up a pairwise key when
Pre-Distribution Scheme [46], it permits expansion and there is no negotiate sensor. Position Based Pair-Wise Keys
cancellation of sensor nodes in the system after sending. It Scheme: it utilizing Bivariate Polynomials [48], which
addresses the bootstrapping issue. Thus, that the system depends on polynomial-based key pre-dissemination strategy
develops or supplanting falling flat and temperamental nodes. and nearest pairwise keys scheme.
The key-dispersion prepare comprises of three stages. Firstly,
key pre-dissemination. After that, shared-key disclosure. Nearest Polynomials Scheme [47]: it is a blend of the normal
Finally way key creation stage Q-Composite Random Key position of sensor nodes with the irregular subset task scheme
Pre-distribution Scheme [45], In q-composite random key pre- in [52] to conquer certain restrictions. Hypercube-Based Key
appropriation conspire q-common keys from the key pool Pre-Distribution Scheme [54], it is a speculation of network
rather than one basic key in the essential scheme are utilized based key pre-conveyance scheme [52]. Random
in each of the sensor node. This will build the key cover Perturbation-Based (RPB) Scheme [55], it depends on
required for key-setup, in this way expanding the strength of polynomials to create pairwise keys. The RPB does not give
the system against node catch. Subsequently, the scheme every node the first share but rather the perturbed share, which
fortified the security under little scale assault. Be that as it is the entirety of the first impart and an irritation polynomial
may, defenselessness increments when the scheme needs to to the restricted contamination property.
face extensive scale physical assault. Multipath Key Matrix-based key pre-distribution schemes:
Reinforcement Scheme [45], it facilitates the updates of key
over numerous autonomous ways. They expected that after the All conceivable connection enters in a system of size n can be
setup of key different secure ways are framed in view of q act as an n × n key matrix. Little measure of data is put away
basic keys shared by the nodes. It expands the security of key to every sensor node, so that each combine of nodes can
setup to such an extent that an assailant needs to trade off compute comparing field of the matrix, and utilizations it as
numerous more nodes to accomplish a high likelihood of the connection key.
bargaining any given communication. Closest Pairwise Keys Grid-Group Deployment Scheme [57], it was presented which
Pre-Distribution Scheme [47, 48], the essential thought of this is called as network gathering organization plot. Nodes are
scheme is to pre-appropriate pairwise keys between sets of consistently sent in an extensive zone rather than haphazardly
sensors. So that two sensors have a pre-disseminated pairwise circulating keys from a huge key pool to every sensor. Secret
key in the event that they have a high likelihood to show up in keys are deliberately conveyed to every sensor from an
each other's RF range. Random Key Pre-Distribution Scheme organized key pool. Robust Group-Based Key Management
Using Node Deployment Knowledge [49], it was presented Scheme [56], it was presented which is known as gathering
which is utilizing node arrangement information. All the based key administration conspire utilizing sensor
current pre-appropriation key schemes consider uniform arrangement learning in light of Blom' mechanism [59]. It
dissemination. They considered non-uniform probability accomplished a higher level of connectivity with the
density functions (pdfs). They have demonstrated that learning assistance of deployment learning when contrasted with the
would enhance arbitrary key pre-dissemination scheme [46]. ideal scheme. Multiple Space Key Pre-distribution Scheme
Key Pre-Distribution Using Post-deployment Knowledge [47], [58], A pairwise key pre-circulation mechanism was presented
it was presented which is utilizing an idea of post deployment which depends on Blom's key pre-dissemination conspire [59]
learning of sensor nodes to enhance the pairwise enter pre- and consolidates the irregular key pre-dispersion strategy [46]
circulation in static sensor systems. with it; which offers enhanced system flexibility known as
Polynomial-Based Key Pre-Distribution Schemes: Multiple-Space Key Pre-conveyance Scheme. Constrained
Random Perturbation based pairwise establishment (CARPY)
It relays on the scheme of pairwise keys pre-dispersion. scheme [60]:
Subsequently these scheme conquer a portion of the
probabilistic pre-circulation schemes' impediments. These are, This scheme and its variation CARPY+ was presented for
First, any two sensors can build up a pairwise key when there WSN. In the CARPY conspire, there are two stages: the
are no negotiate sensors; second, Even with a few nodes disconnected stride is performed, before sending of sensor
bargained, the others in the system can at present set up nodes, and the on-line step-is performed for each combine of
pairwise keys; third, A node can locate the normal keys to sensor nodes. The second variety is (CARPY+)
decide if it can set up a pairwise key and in this manner help Communication-Free CARPY Scheme. In the CARPY
decrease communication overhead. Polynomial Based conspire, two sensor nodes speak with each other just to
Pairwise Key Pre-Distribution [52], this scheme was exchange the individual segment of G, which can be known
presented which is utilizing the idea of polynomials. It utilizes by the enemy.
the idea of the protocol [53]. This mechanism in [53] was Tree-based key pre-distribution scheme:
created for gathering key pre-conveyance. Polynomial Pool-
Based Pairwise Key Pre-Distribution [52], it is a generic In this scheme, senor nodes are masterminded in a tree in
system for key pre-conveyance which is a mix of polynomial which every sensor node speaks with its parent node. So the
based key pre-dissemination and key pool [46, 45]. In this key creation has done between neighboring nodes along the
system a pool of haphazardly produced bivariate polynomials total tree. The plan is the fundamentally lessening of the
is utilized to set up pairwise keys between sensors. Random memory cost. ID-Based One Way Function Scheme [61], in
Subset Assignment Key Pre-Distribution Scheme [54, 52], A this scheme, a public one way hash capacity is utilized as a
proficient instantiation of the general structure polynomial part of request to diminish the quantity of keys kept in the
pool-based pairwise key pre-dispersion was created. An node. A remarkable ID is relegated to every sensor node and

13
Communications on Applied Electronics (CAE) – ISSN : 2394-4714
Foundation of Computer Science FCS, New York, USA
Volume 7 – No.2, May 2017 – www.caeaccess.org

this ID is utilized to register secret keys. Deterministic beneficiary. The beneficiary unscrambles the secret key in the
Multiple Space Blom's Scheme [59], it was presented to first place, utilizing his/her own particular private key, and
enhance the strength of the different IOSs. With a specific end afterward utilizes that key to decode the message. This is
goal to accomplish great strength they debilitated the fundamentally the approach utilized as a part of PGP. A
availability of the system chart. portion of the hybrid algorithm like DHA+ECC [70] is
portrayed in detail.
Hierarchical Key Management Scheme:
A tree of keys is worked for the progressive system, where the 2.3.1.1 SCUR.
keys at a specific level are appropriated to the comparing class Tahir et al. [71] presented an inconsequential Encryption
of nodes. The keys at more elevated amounts can be utilized technique in view of the Rabbit stream cipher for giving
to determine the keys at lower levels, but not the other way privacy in WSNs. It satisfies both prerequisites of security and
around. localized Encryption and Authentication Protocol also energy effectiveness. The target of the SCUR is to limit
(LEAP) [62]: underpins the creation of four sorts of keys for cost-impact of the accompanying while at the same time
every sensor node an individual key imparted to the base keeping up required levels of security: (1) Communication
station, a pairwise key imparted to another sensor node, a overhead, in the event of conveying the encrypted packet
cluster key imparted to various neighboring nodes, and a .calculation overhead, in securing the system , to spare
group key that is shared by every one of the nodes in the sensor's life time .(3) used key space.
system. A Time-Based Deployment Model [63], it was
recommended that would restrict the effect of key bargain 2.3.1.2 MASA
inside the time interims. The ideal opportunity for sensor Alzaid et al. [71] presented a security framework known as
nodes to set up pairwise keys each other, Test, may take MASA (Mixture of Asymmetric and Symmetric Approaches)
longer than the time interim for an enemy to compose a node. to give end-to-end information security for WSN. It depends
Combinatorial Design-based key Pre-distribution Scheme [64, on the idea of virtual geographic network wherein the whole
65]: a determination key and a scheme which is hybrid pre- territory is separated into littler districts called cells. Every
appropriation was presented in light of Combinatorial Design sensor conveys two sorts of keys, asymmetric and symmetric.
hypothesis that chooses what number of and which keys to MASA utilizes the private key to mark a hashed occasion
allocate to each key-chain before the sensor organize warning to give classification, genuineness, and information
formation. The principle downsides is the complexity of its respectability. The symmetric key is utilized to validate the
development. To conquer the downside, they proposed a occasion notice inside its cell.
Hybrid Design which joins a deterministic basic with a
probabilistic expansion. 2.3.1.3 SecFleck
EBS-Based Key Pre-Distribution Schemes [66]: Hu et al., [74] depicted the sketch and execution of public key
It conspire abuses the exchange off between the quantity of stage. It depends on a ware Trusted Platform Module (TPM)
authoritative keys k and the quantity of rekeying messages m. chip that broadens the ability of a regular node. SecFleck
this approach turns out to be exceptionally versatile for picks XTEA symmetric key cryptography as a result of its
substantial systems and empowers awesome adaptability in little RAM impression, which makes it a decent contender for
system administration by controlling the attitude of k and m. small sensor device that normally have under 10 KB RAM.
Huge k builds the capacity necessities at the node, while XTEA can be utilized as a part of a yield criticism mode to
substantial m expands communication overhead for key encode or discredit had examined the execution of the
administration. Scalable, Hierarchical, Efficient, Location- secFleck stage as far as calculation time, energy utilization,
aware, and Light-weight (SHELL) Scheme [68], it bolsters and monetary cost.
rekeying in this way upgrades organize security and
survivability against node catch. SHELL has the feature of 2.3.2 Hybrid Key management schemes.
collision-free. Localized Combinatorial Keying (LOCK) A few research group like Huang et al., [73], and Zhangand
conspire [67] LOCK achieve confined rekeying to limit Varadharajan, [11] presented the hybrid key establishment
overhead. It is an enhanced version for SHELL [68]. It utilizes scheme for WSNs. The inspiration is to misuse the distinction
the key polynomials to enhance network strength to among the base station, the cluster header and the sensor, and
conspiracy rather than position based key task as in SHELL. locate the cryptographic burden on the base station or to the
sensors where their point of supply are less obliged. The
2.3 Based on Hybrid Encryption. establishment scheme of hybrid key lessen the huge
computational cost on the sensors by setting them on the base
2.3.1 Hybrid Encryption techniques.
station side.
Symmetric key calculation has a hindrance of key
Huang et al. [73] show a hybrid verified key establishment
appropriation [69] and asymmetric calculation require much
conspire, which depends on a mix of elliptic curve
calculation so the energy of the sensor is squandered in it [69]
cryptography (ECC) and symmetric-key operations. The
and it is not doable to use as power is squandered then sensor
establishment protocol for hybrid key decreases the big cost
will be of no utilization Thus the calculation which joins both
elliptic curve arbitrary point scalar increases at the sensor side
the calculation i.e. asymmetric and symmetric so the benefits
and replaces them with ease and proficient symmetric-key
of both the calculation can be used in it. A protocol is called s
based actions.
hybrid cryptosystem is utilizing numerous cipher of various
sorts together, each further bolstering its best good fortune.
One normal approach is to create an irregular secret key for a
3. DISCUSSION AND FUTURE STUDY.
symmetric cipher, and after that encode this key by means of The criteria for assessing WSN key administration scheme
an asymmetric cipher utilizing the beneficiary's public key. include: firstly, Computation multifaceted nature (registering
The content of message is then scrambled utilizing the overhead or preparing many-sided quality), is the quantity of
symmetric cipher and the secret key. Both the scrambled unit capacity executed. Also, Communication complexity
secret key and the encoded message are then transmit to the (overhead), is the amount and volume of packet sent and got

14
Communications on Applied Electronics (CAE) – ISSN : 2394-4714
Foundation of Computer Science FCS, New York, USA
Volume 7 – No.2, May 2017 – www.caeaccess.org

by a sensor node. After that Storage complexity (overhead), is tended to in WSNs, for example, finding the traded off nodes
the measure of memory units required to keep security in a system, making great utilization of sending information,
credentials. And then, Connectivity implies the association making nodes carefully designed without much overhead,
likelihood for two nodes have the same pre-distributed key or diminishing the bootstrapping time required for the system,
building up a key way between them. Subsequently, and so forth. Relish research ought to particularly look for
Scalability implies whether a scheme bolster sensor node procedures for traded off node disclosure and effective
renouncement/expansion for substantial WSN. Finally, techniques to renounce bargained nodes. Various lives can be
Security quality (resilience), implies the likelihood that a spared in wars with the information gathered by sensors,
connection is bargained when a foe catches a node or the however Wireless sensor networks sooner rather than later
quantity of sensors required for foe to compromise the entire will offer many shocks for out of this world to be utilized as a
WSN. The productivity of security scheme: Is measured by part of day by day family unit matters like locking entryways
Computation multifaceted nature, correspondence intricacy and turning off gadgets, or controlling activity in high-volume
and capacity complexity, and the execution of the scheme is regions. Sensors introduced in huge shopping centers and
measured by Scalability, versatility and availability. In light of malls can control individuals to their required items
the past criteria, Symmetric-key based scheme are broadly effortlessly while those in clinics can screen persistent
utilized as they are moderately less calculation complexity, condition and those in backwoods can give prompt learning
which are appropriate for the constrained resource attributes about heartbreaking risks like out of control fire. These points
of the WSN. Nevertheless, the deficiencies of the symmetric of interest are just a little division of what Wireless sensor
key scheme are additionally self-evident. Diverse scheme may networks could conceivably offer when sent all the more
have distinctive shortcoming, for example, security quality regularly. Future reviews can end up being valuable in a more
(flexibility), and versatility and association likelihood. Then extensive assortment of situations.
again, public key scheme have many points of interest, for
example, communication overhead, storage, versatility. It can 5. REFERENCES
give less complex arrangement substantially more grounded [1] Atzori, L., Iera, A., & Morabito, G. 2010. The internet of
security quality. Public key resolution were thought too things: A survey. Computer networks, 54(15), 2787-
computationally costly for remote sensor organize. The usage 2805.
and reproduction results demonstrates that the ECC-based and
[2] Walters, J. P., Liang, Z., Shi, W., & Chaudhary, V. 2007.
scheme ID-based key understanding scheme have less
Wireless sensor network security: A survey. Security in
calculation complexity. Hybrid scheme are reasonable for the
distributed, grid, mobile, and pervasive computing, 1,
bigger various leveled WSN. Hybrid scheme may have points
367.
of interest of both asymmetric key and symmetric scheme for
bigger sensor network. The progressing course is the means [3] Deng, J., Han, R., & Mishra, S. 2003. Enhancing base
by which to secure the WSN by joining the cryptographic station security in wireless sensor networks. Technical
methods to give the best answer for the distinctive Report CU-CS-951-03, Department of Computer
environment. Science, University of Colorado.

4. CONCLUSION [4] JURNEČKA, F. (2013). Key management schemes in


Wireless Sensor Network's Key management is a basic issue wireless sensor network simulations (Doctoral
that has been tended to through many proposed methods dissertation, Masarykova univerzita, Fakulta
displayed in different papers. A review of these procedures is informatiky).
given in this paper, each of which offers Cons points and pros. [5] Roman, R., Lopez, J., Alcaraz, C., & Chen, H. H. (2011,
A harmony between the necessities and resources of a WSN March). SenseKey--Simplifying the Selection of Key
figures out which KMS ought to be utilized. A Wireless Management Schemes for Sensor Networks. In
sensor network utilized as a part of a war fields needs more Advanced Information Networking and Applications
security than one utilized as a part of spots like strip malls; (WAINA), 2011 IEEE Workshops of International
likewise, the previous can be made all the more exorbitant Conference on (pp. 789-794). IEEE.
although the later should be as shoddy as could be expected
under the circumstances. Choices with respect to the key [6] Oliveira, L. B., Aranha, D. F., Gouvêa, C. P., Scott, M.,
management scheme to be utilized must be founded on these Câmara, D. F., López, J., & Dahab, R. (2011). TinyPBC:
necessities for productivity. The investigation of key Pairings for authenticated identity-based non-interactive
management in WSN still has bottomless research openings key distribution in sensor networks. Computer
later on. As electrical frameworks wind up plainly littler, all Communications, 34(3), 485-493.
the more intense, and utilize less vitality, the security
[7] Szczechowiak, P., Oliveira, L. B., Scott, M., Collier, M.,
restrictions will turn out to be more unpredictable. With
& Dahab, R. (2008). NanoECC: Testing the limits of
respect to now, key administration frameworks are an
elliptic curve cryptography in sensor networks. In
exchange off of execution and security to low overhead in
Wireless sensor networks (pp. 305-320). Springer Berlin
memory use and message transmissions. Key administration
Heidelberg.
frameworks sole reason for existing is to supply secure
communication in WSN without delivering much overhead. [8] Shnayder, V., Hempstead, M., Chen, B. R., Allen, G. W.,
More methods ought to be produced to make proficient & Welsh, M. (2004, November). Simulating the power
utilization of sensor nodes' restricted resources. More consumption of large-scale sensor network applications.
noteworthy accentuation ought to be given to the security in In Proceedings of the 2nd international conference on
KMS, especially as a larger part of sensor node sending is in Embedded networked sensor systems (pp. 188-200).
threatening situations where giving solid security elements is ACM.
an unquestionable requirement. Despite the fact that getting
much consideration as of late, there are numerous issues to be

15
Communications on Applied Electronics (CAE) – ISSN : 2394-4714
Foundation of Computer Science FCS, New York, USA
Volume 7 – No.2, May 2017 – www.caeaccess.org

[9] Perla, E., Catháin, A. Ó., Carbajo, R. S., Huggard, M., & [22] Rivest, R. L., Shamir, A., & Adleman, L. (1978). A
Mc Goldrick, C. (2008, October). PowerTOSSIM z: method for obtaining digital signatures and public-key
realistic energy modelling for wireless sensor network cryptosystems. Communications of the ACM, 21(2),
environments. In Proceedings of the 3nd ACM workshop 120-126.
on Performance monitoring and measurement of
heterogeneous wireless and wired networks (pp. 35-42). [23] Shamir, A. (1984, August). Identity-based cryptosystems
ACM. and signature schemes. In Workshop on the Theory and
Application of Cryptographic Techniques (pp. 47-53).
[10] Pottie, G. J., & Kaiser, W. J. (2000). Wireless integrated Springer Berlin Heidelberg.
network sensors. Communications of the ACM, 43(5),
51-58. [24] Koblitz, N. (1987). Elliptic curve cryptosystems.
Mathematics of computation, 48(177), 203-209.
[11] Zhang J, Varadharajan V. (2008).Group-based Wireless
Sensor Network Security Scheme. In: The fourth [25] Chatterjee, K., De, A., & Gupta, D. (2011). Software
international conference on wireless and mobile Implementation of Curve based Cryptography for
communica- tions (ICWMC). Constrained Devices. International Journal of Computer
Applications, 24(5), 18-23.
[12] Anastasi, G., Conti, M., Di Francesco, M., & Passarella,
A. (2009). Energy conservation in wireless sensor [26] Amin, F., Jahangir, A. H., & Rasifard, H. (2008).
networks: A survey. Ad hoc networks, 7(3), 537-568. Analysis of public-key cryptography for wireless sensor
networks security. World Academy of Science,
[13] Wang, Y., Attebury, G., & Ramamurthy, B. (2006). A Engineering and Technology, 41, 529-534.
survey of security issues in wireless sensor networks.
[27] Koblitz, N. (1990, February). A family of Jacobians
[14] Lee, H., Kim, Y. H., Lee, D. H., & Lim, J. (2007). suitable for discrete log cryptosystems. In Proceedings on
Classification of key management schemes for wireless Advances in cryptology (pp. 94-99). Springer-Verlag
sensor networks. In Advances in Web and Network New York, Inc..
Technologies, and Information Management (pp. 664-
673). Springer Berlin Heidelberg. [28] Batina, L., Mentens, N., Preneel, B., & Verbauwhede, I.
(2006, May). Flexible hardware architectures for curve-
[15] Simplício, M. A., Barreto, P. S., Margi, C. B., & based cryptography. In Circuits and Systems, 2006.
Carvalho, T. C. (2010). A survey on key management ISCAS 2006. Proceedings. 2006 IEEE International
mechanisms for distributed wireless sensor networks. Symposium on (pp. 4-pp). IEEE.
Computer networks, 54(15), 2591-2612.
[29] Boneh, D., & Franklin, M. (2001, August). Identity-
[16] Zhang, J., & Varadharajan, V. (2010). Wireless sensor based encryption from the Weil pairing. In Annual
network key management survey and taxonomy. Journal International Cryptology Conference (pp. 213-229).
of Network and Computer Applications, 33(2), 63-75. Springer Berlin Heidelberg.
[17] Watro, R., Kong, D., Cuti, S. F., Gardiner, C., Lynn, C., [30] Gligoroski, D., Markovski, S., & Knapskog, S. J. (2008).
& Kruus, P. (2004, October). TinyPK: securing sensor A public key block cipher based on multivariate
networks with public key technology. In Proceedings of quadratic quasigroups. arXiv preprint arXiv:0808.0247.
the 2nd ACM workshop on Security of ad hoc and sensor
networks (pp. 59-64). ACM. [31] Maia, R. J. M. (2010). Analysis of the viability of the
implementation of the algorithms post-Quantico besides
[18] Di Pietro, R., Mancini, L. V., Law, Y. W., Etalle, S., & in quadratics multivariate almost-groups in platforms of
Havinga, P. (2003, October). LKHW: A directed boundary processes (doctorate, University of São Paulo).
diffusion-based secure multicast scheme for wireless
sensor networks. In Parallel Processing Workshops, [32] El-Hadedy, M., Gligoroski, D., & Knapskog, S. J. (2008,
2003. Proceedings. 2003 International Conference on December). High performance implementation of a
(pp. 397-406). IEEE. public key block cipher-mqq, for fpga platforms. In
Reconfigurable Computing and FPGAs, 2008.
[19] Malan, D. J., Welsh, M., & Smith, M. D. (2004, ReConFig'08. International Conference on (pp. 427-432).
October). A public-key infrastructure for key distribution IEEE.
in TinyOS based on elliptic curve cryptography. In
Sensor and Ad Hoc Communications and Networks, [33] Pub, N. F. 197: Advanced Encryption Standard (AES),
2004. IEEE SECON 2004. 2004 First Annual IEEE Federal Information Processing Standards Publication
Communications Society Conference on (pp. 71-80). 197, US Department of Commerce/NIST, November 26,
IEEE. 2001. Available from the NIST website.

[20] Ren, K., Yu, S., Lou, W., & Zhang, Y. (2009). Multi-user [34] SkipJack and KEA Algorithm Specifications. National
broadcast authentication in wireless sensor networks. Institute of Standards and Technology, version 2, may
IEEE Transactions on Vehicular Technology, 58(8), 1998.
4554-4564. [35] Cheng, H., Heys, H. M., & Wang, C. (2008, September).
[21] SenthilKumar, U. S. M. N., & Senthilkumaran, U. Puffin: A novel compact block cipher targeted to
(2016). Review of asymmetric key cryptography in embedded digital systems. In Digital System Design
wireless sensor networks. International Journal of Architectures, Methods and Tools, 2008. DSD'08. 11th
Engineering and Technology, 8(2), 859-862. EUROMICRO Conference on (pp. 383-390). IEEE.

16
Communications on Applied Electronics (CAE) – ISSN : 2394-4714
Foundation of Computer Science FCS, New York, USA
Volume 7 – No.2, May 2017 – www.caeaccess.org

[36] Heys, H. M., & Tavares, S. E. (1996). Substitution- conference of the IEEE computer and communications
permutation networks resistant to differential and linear societies (Vol. 1). IEEE.
cryptanalysis. Journal of cryptology, 9(1), 1-19.
[50] Geng, Y. A. N. G., Rong, C. M., Veigner, C., Wang, J.
[37] Karlof, C., Sastry, N., & Wagner, D. (2004, November). T., & Cheng, H. B. (2006). Identity-based key agreement
TinySec: a link layer security architecture for wireless and encryption for wireless sensor networks. The Journal
sensor networks. In Proceedings of the 2nd international of China Universities of Posts and Telecommunications,
conference on Embedded networked sensor systems (pp. 13(4), 54-60.
162-175). ACM.
[51] Zhang J,VaradharajanV. (2008, July).Group-based
[38] Granboulan, L. (2001, April). Flaws in differential Wireless Sensor Network Security Scheme. In: The
cryptanalysis of Skipjack. In International Workshop on fourth international conference on wireless and mobile
Fast Software Encryption (pp. 328-335). Springer Berlin communications (ICWMC2008).
Heidelberg.
[52] Liu, D., & Ning, P. (2003, October). Location-based
[39] Knudsen, L., Robshaw, M., & Wagner, D. (1999). pairwise key establishments for static sensor networks. In
Truncated differentials and Skipjack. In Advances in Proceedings of the 1st ACM workshop on Security of ad
Cryptology—CRYPTO’99 (pp. 790-790). Springer hoc and sensor networks (pp. 72-82). ACM.
Berlin/Heidelberg.
[53] Blundo, C., De Santis, A., Herzberg, A., Kutten, S.,
[40] Perrig, A., Szewczyk, R., Tygar, J. D., Wen, V., & Vaccaro, U., & Yung, M. (1992, August). Perfectly-
Culler, D. E. (2002). SPINS: Security protocols for secure key distribution for dynamic conferences. In
sensor networks. Wireless networks, 8(5), 521-534. Annual International Cryptology Conference (pp. 471-
486). Springer Berlin Heidelberg.
[41] Di Pietro, R., Mancini, L. V., Law, Y. W., Etalle, S., &
Havinga, P. (2003, October). LKHW: A directed [54] Liu, D., Ning, P., & Li, R. (2005). Establishing pairwise
diffusion-based secure multicast scheme for wireless keys in distributed sensor networks. ACM Transactions
sensor networks. In Parallel Processing Workshops, on Information and System Security (TISSEC), 8(1), 41-
2003. Proceedings. 2003 International Conference on 77.
(pp. 397-406). IEEE.
[55] Zhang, W., Tran, M., Zhu, S., & Cao, G. (2007,
[42] Chan, H., & Perrig, A. (2005, March). PIKE: Peer September). A random perturbation-based scheme for
intermediaries for key establishment in sensor networks. pairwise key establishment in sensor networks. In
In INFOCOM 2005. 24th Annual Joint Conference of the Proceedings of the 8th ACM international symposium on
IEEE Computer and Communications Societies. Mobile ad hoc networking and computing (pp. 90-99).
Proceedings IEEE (Vol. 1, pp. 524-535). IEEE. ACM.
[43] Lai, B., Kim, S., & Verbauwhede, I. (2002, December). [56] Yu, Z., & Guan, Y. (2005, March). A robust group-based
Scalable session key construction protocol for wireless key management scheme for wireless sensor networks. In
sensor networks. In IEEE Workshop on Large Scale Wireless Communications and Networking Conference,
RealTime and Embedded Systems (LARTES) (p. 7). 2005 IEEE (Vol. 4, pp. 1915-1920). IEEE.
[44] Dutertre, B., Cheung, S., & Levy, J. (2004). Lightweight [57] Huang, D., Mehta, M., Medhi, D., & Harn, L. (2004,
key management in wireless sensor networks by October). Location-aware key management scheme for
leveraging initial trust. Technical Report SRI-SDL-04- wireless sensor networks. In Proceedings of the 2nd
02, SRI International. ACM workshop on Security of ad hoc and sensor
networks (pp. 29-42). ACM.
[45] Chan, H., Perrig, A., & Song, D. (2003, May). Random
key predistribution schemes for sensor networks. In [58] Du, W., Deng, J., Han, Y. S., Varshney, P. K., Katz, J., &
Security and Privacy, 2003. Proceedings. 2003 Khalili, A. (2005). A pairwise key pre-distribution
Symposium on (pp. 197-213). IEEE. scheme for wireless sensor networks. ACM Transactions
on Information and System Security (TISSEC), 8(2),
[46] Chan, H., Perrig, A., & Song, D. (2003, May). Random 228-258.
key predistribution schemes for sensor networks. In
Security and Privacy, 2003. Proceedings. 2003 [59] Blom, R. (1984).Theory and Application of
Symposium on (pp. 197-213). IEEE. Cryptographic Techniques. Proceedings of the Euro crypt
84 Workshop on Advances in Cryptology, Springer,
[47] Liu, D., & Ning, P. (2005). Improving key Berlin, pp. 335–8.
predistribution with deployment knowledge in static
sensor networks. ACM Transactions on Sensor Networks [60] Yu, C. M., Lu, C. S., & Kuo, S. Y. (2009, June). A
(TOSN), 1(2), 204-239. simple non-interactive pairwise key establishment
scheme in sensor networks. In Sensor, Mesh and Ad Hoc
[48] Liu, D., & Ning, P. (2003, October). Location-based Communications and Networks, 2009. SECON'09. 6th
pairwise key establishments for static sensor networks. In Annual IEEE Communications Society Conference on
Proceedings of the 1st ACM workshop on Security of ad (pp. 1-9). IEEE.
hoc and sensor networks (pp. 72-82). ACM.
[61] Lee, J., & Stinson, D. R. (2004, August). Deterministic
[49] Du, W., Deng, J., Han, Y. S., Chen, S., & Varshney, P. key predistribution schemes for distributed sensor
K. (2004, March). A key management scheme for networks. In International Workshop on Selected Areas
wireless sensor networks using deployment knowledge. in Cryptography (pp. 294-307). Springer Berlin
In INFOCOM 2004. Twenty-third AnnualJoint Heidelberg.

17
Communications on Applied Electronics (CAE) – ISSN : 2394-4714
Foundation of Computer Science FCS, New York, USA
Volume 7 – No.2, May 2017 – www.caeaccess.org

[62] Zhu, S., Setia, S., & Jajodia, S. (2006). LEAP+: Efficient [69] Wang, Y., Attebury, G., & Ramamurthy, B. (2006). A
security mechanisms for large-scale distributed sensor survey of security issues in wireless sensor networks.
networks. ACM Transactions on Sensor Networks
(TOSN), 2(4), 500-528. [70] Beg, M. R., & Ahmad, S. (2012). Energy Efficient PKI
Secure Key management Technique in Wireless Sensor
[63] Jang, J., Kwon, T., & Song, J. (2007, May). A time-based Network Using DHA & ECC. International Journal of
key management protocol for wireless sensor networks. Ad Hoc, Sensor & Ubiquitous Computing, 3(1), 21.
In International Conference on Information Security
Practice and Experience (pp. 314-328). Springer Berlin [71] Alzaid, H., & Alfaraj, M. (2008, November). MASA:
Heidelberg. End-to-End Data Security in Sensor Networks Using a
Mix of Asymmetric and Symmetric Approaches. In New
[64] Çamtepe, S. A., & Yener, B. (2007). Combinatorial Technologies, Mobility and Security, 2008. NTMS'08.
design of key distribution mechanisms for wireless (pp. 1-5). IEEE.
sensor networks. IEEE/ACM Transactions on
networking, 15(2), 346-358. [72] Zhang, J., & Varadharajan, V. (2010). Wireless sensor
network key management survey and taxonomy. Journal
[65] Camtepe, S. A., & Yener, B. (2004, September). of Network and Computer Applications, 33(2), 63-75.
Combinatorial design of key distribution mechanisms for
wireless sensor networks. In European Symposium on [73] Huang, Qiang, et al. "Fast authenticated key
Research in Computer Security (pp. 293-308). Springer establishment protocols for self-organizing sensor
Berlin Heidelberg. networks." Proceedings of the 2nd ACM international
conference on Wireless sensor networks and
[66] Eltoweissy, M., Heydari, M. H., Morales, L., & applications. ACM, 2003.
Sudborough, I. H. (2004). Combinatorial optimization of
group key management. Journal of Network and Systems [74] Wen, H., Nirupama B., Chun T. C., Sanjay J., Andrew
Management, 12(1), 33-50. T., Van N. T. (2009).Design and evaluation of a hybrid
sensor network for cane toad monitoring. ACM
[67] Eltoweissy, M., Moharrum, M., & Mukkamala, R. Transactions on Sensor Networks (TOSN).
(2006). Dynamic key management in sensor networks.
IEEE Communications magazine, 44(4), 122-130. [75] Bala, S., Sharma, G., & Verma, A. K. (2013).
Classification of symmetric key management schemes
[68] Younis, M. F., Ghumman, K., & Eltoweissy, M. (2006). for wireless sensor networks. International Journal of
Location-aware combinatorial key management scheme Security and Its Applications, 7(2), 117-138.
for clustered sensor networks. IEEE transactions on
parallel and distributed systems, 17(8), 865-882.

18

View publication stats

You might also like